Application Security

Pulse Secure Zero-Day Flaw Actively Exploited in Attacks

Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won’t be patched until next month.

<p><span><span style="font-family: &amp;quot;"><strong><span>Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won't be patched until next month.</span></strong></span></span></p>

Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won’t be patched until next month.

The oldest of the targeted security flaws, CVE-2019-11510 (CVSS score of 10), was patched in 2019, yet attacks continue to this date, as many organizations have not applied the available fixes.

Two other bugs, namely CVE-2020-8243 and CVE-2020-8260 (both with a CVSS score of 7.2), were patched last year, but their situation is no different: although fixes have been available for more than six months, patching remains very slow.

Tracked as CVE-2021-22893 and discovered in April 2021, the fourth vulnerability won’t receive a patch until early May, but Pulse Secure says that it has already provided mitigations to a very limited number of customers affected.

Rated critical severity (CVSS score 10), the issue is described as an authentication bypass that could allow unauthenticated attackers to execute arbitrary files remotely on Pulse Connect Secure gateways.

“This vulnerability has a critical CVSS score and poses a significant risk to your deployment,” Pulse Secure notes in its advisory

According to FireEye, there are 12 malware families that are currently actively engaged in the exploitation of vulnerable Pulse Secure VPN devices, yet they aren’t necessarily related to one another, which suggests that multiple threat actors are responsible “for the creation and deployment of these various code families.”

FireEye’s Mandiant security researchers have observed attacks targeting both United States and European organizations but say that the investigation has yet to determine the full extent of this activity. Entities in the defense, government, and financial sectors have been affected.

Advertisement. Scroll to continue reading.

Leveraging harvested credentials from Pulse Secure VPN login flows, one threat actor was able to move laterally into the compromised networks and then employ modified Pulse Secure binaries and scripts on the VPN to maintain persistent access to the environment.

The investigation also revealed the use of a novel malware family dubbed SLOWPULSE, which is applied as modifications to legitimate Pulse Secure files, allowing attackers to bypass or log authentication flows. A total of four variants of the malware were identified, three of which could also bypass two-factor authentication.

To date, two threat actors have been identified as being involved in the activity: UNC2630, which is likely of Chinese origin (and linked to APT5), and which targeted U.S. DIB companies; and UNC2717, which targeted global government agencies. However, the security researchers believe that other adversaries might also be involved in the distribution of said 12 malware families.

Both FireEye and Pulse Secure advise organizations to evaluate their installations and identify possible compromise, as well as to apply the available mitigations, which include updating VPN appliances to patched versions. Pulse Secure has released an integrity checker tool to help customers assess any possible impact from the aforementioned vulnerabilities.

CISA issued Emergency Directive (ED) 21-03 on Tuesday, which directs federal departments and agencies to run the Pulse Connect Secure Integrity Tool on all instances of PCS virtual and hardware appliances.

At the same time, CISA issued Alert AA21-110A, which “strongly recommends” that state and local governments, the private sector, and others run the integrity tool.

“Almost without fail, the common thread with any advanced persistent threat is the exploitation of known vulnerabilities both new and old. Malicious activity, whether using a supply chain vector or a VPN authentication bypass, is thwarted by good cyber hygiene practices and serious blue teaming. Vulnerability management, or more importantly vulnerability remediation, is a cyber security dirty job that is under-resourced and underappreciated and businesses are paying the price,” Yaniv Bar-Dayan, CEO and co-founder at Vulcan Cyber, told SecurityWeek

*Updated with CISA ED and Alert.

Related: NSA: Multiple APTs Exploiting Enterprise VPN Flaws

Related: Suspected Chinese APT Group Targets Power Plants in India

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version